2024-06-28 13:17:52 +00:00

168 lines
6.7 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20161141",
"Version": "oval:org.altlinux.errata:def:20161141",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-1141: package `mailman` update to version 2.1.21-alt3.rc2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-1141",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1141",
"Source": "ALTPU"
},
{
"RefID": "BDU:2016-02066",
"RefURL": "https://bdu.fstec.ru/vul/2016-02066",
"Source": "BDU"
},
{
"RefID": "CVE-2010-3089",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2010-3089",
"Source": "CVE"
},
{
"RefID": "CVE-2011-0707",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2011-0707",
"Source": "CVE"
},
{
"RefID": "CVE-2011-5024",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2011-5024",
"Source": "CVE"
},
{
"RefID": "CVE-2015-2775",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-2775",
"Source": "CVE"
},
{
"RefID": "CVE-2016-7123",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-7123",
"Source": "CVE"
}
],
"Description": "This update upgrades mailman to version 2.1.21-alt3.rc2. \nSecurity Fix(es):\n\n * BDU:2016-02066: Уязвимость системы управления почтовыми рассылками GNU Mailman, позволяющая нарушителю подменить пользователя в ходе сессии администратора\n\n * CVE-2010-3089: Multiple cross-site scripting (XSS) vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) the list information field or (2) the list description field.\n\n * CVE-2011-0707: Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.\n\n * CVE-2011-5024: Cross-site scripting (XSS) vulnerability in mmsearch/design in the Mailman/htdig integration patch for Mailman allows remote attackers to inject arbitrary web script or HTML via the config parameter.\n\n * CVE-2015-2775: Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.\n\n * CVE-2016-7123: Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-02-21"
},
"Updated": {
"Date": "2016-02-21"
},
"BDUs": [
{
"ID": "BDU:2016-02066",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CWE": "CWE-352",
"Href": "https://bdu.fstec.ru/vul/2016-02066",
"Impact": "Low",
"Public": "20160902"
}
],
"CVEs": [
{
"ID": "CVE-2010-3089",
"CVSS": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2010-3089",
"Impact": "Low",
"Public": "20100915"
},
{
"ID": "CVE-2011-0707",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2011-0707",
"Impact": "Low",
"Public": "20110222"
},
{
"ID": "CVE-2011-5024",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2011-5024",
"Impact": "Low",
"Public": "20111229"
},
{
"ID": "CVE-2015-2775",
"CVSS": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-2775",
"Impact": "High",
"Public": "20150413"
},
{
"ID": "CVE-2016-7123",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-352",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-7123",
"Impact": "High",
"Public": "20160902"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20161141001",
"Comment": "mailman is earlier than 5:2.1.21-alt3.rc2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161141002",
"Comment": "mailman-apache is earlier than 5:2.1.21-alt3.rc2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161141003",
"Comment": "mailman-apache2 is earlier than 5:2.1.21-alt3.rc2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161141004",
"Comment": "mailman-docs is earlier than 5:2.1.21-alt3.rc2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161141005",
"Comment": "mailman-nginx is earlier than 5:2.1.21-alt3.rc2"
}
]
}
]
}
}
]
}